Skip to content

Commit

Permalink
chore(Integration): remove the plan from the documentation of integra…
Browse files Browse the repository at this point in the history
…tions
  • Loading branch information
squioc committed Oct 8, 2024
1 parent 769025b commit 17832fa
Show file tree
Hide file tree
Showing 163 changed files with 0 additions and 163 deletions.
1 change: 0 additions & 1 deletion docs/integration/categories/applicative/1password_epm.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,6 @@ type: intake
!!! Warning
Important note - This format is currently in beta. We highly value your feedback to improve its performance.

- **Plan**: Defend Core & Defend Prime
- **Supported environment**: SaaS

- **Detection based on**: Telemetry, Audit
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/applicative/apache.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,6 @@ The Apache HTTP Server, colloquially called Apache, is free and open-source cros
Access logs from Tomcat are compatible with the existing format Apache HTTP server. Catalina logs are not supported.

- **Vendor**: Apache Software Foundation
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: On Premise
- **Version compatibility, if applicable**: 2.4.51 and newer
- **Detection based on**: Telemetry
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/applicative/azure_files.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,6 @@ Azure Monitor provides a complete set of features to monitor your Azure resource
This setup guide describe how to forward events produced by `Azure Files` to Sekoia.io.

- **Vendor**: Microsoft Azure
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Telemetry
- **Supported application or feature**: Azure Monitor
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/applicative/azure_mysql.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
Azure Database for MySQL provides fully managed, enterprise-ready community MySQL database as a service. The service is developed and managed by Microsoft Corp.

- **Vendor**: Microsoft Azure
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Telemetry
- **Supported application or feature**: Authentication logs, Application logs
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
Cloudflare is a global network designed to make everything you connect to the Internet secure, private, fast, and reliable. In this documentation, you will learn how to collect and send Cloudflare Audit logs to Sekoia.io.

- **Vendor**: Cloudflare
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Telemetry
- **Supported application or feature**: Web application firewall logs
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,6 @@ type: intake

## Overview
- **Vendor**: Fastly
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Telemetry
- **Supported application or feature**: Web application firewall logs
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ type: intake

## Overview
- **Vendor**: Microsoft
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Audit
- **Supported application or feature**: Application Logs
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ type: intake

## Overview
- **Vendor**: Google
- **Plan**: Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Audit
- **Supported application or feature**: Application Logs
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/applicative/google_reports.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ type: intake

## Overview
- **Vendor**: Google
- **Plan**: Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Telemetry
- **Supported application or feature**: Application Logs
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/applicative/microsoft_iis.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ type: intake

## Overview
- **Vendor**: Microsoft
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: On Premise
- **Version compatibility**: 10.0 and newer
- **Detection based on**: Telemetry
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/applicative/salesforce.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ type: intake

## Overview
- **Vendor**: Salesforce
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Telemetry
- **Supported application or feature**: Application Logs
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ type: intake

## Overview
- **Vendor**: Sekoia
- **Plan**: Defend Core & Defend Prime
- **Detection based on**: Audit
- **Supported application or feature**:
Sekoia.io activity logs collect operations done, on Sekoia.io, by the members of the community. It helps to monitor activities and detect malicious behavior. The activity logs collect various operations such as:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ type: intake

## Overview
- **Vendor**: Systancia
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: On-premise
- **Version compatibility**: 4.5 and newer
- **Detection based on**: Telemetry
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/applicative/veeam_backup.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ type: intake

## Overview
- **Vendor**: Veeam
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: On-premise
- **Version compatibility**: 12 and newer
- **Detection based on**: Telemetry
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/email/cisco_esa.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
Cisco Email Security Appliance (ESA) is an email gateway appliance that provides protection against spam, malware, viruses, and other email threats.

- **Vendor**: Cisco
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: On Premise
- **Version compatibility**: 14.2 (Latest version as of now)
- **Detection based on**: Telemetry
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/email/fortimail.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
Fortinet cybersecurity solutions sell physical products such as firewalls, plus software and services such as anti-virus protection, intrusion prevention systems, and endpoint security components.

- **Vendor**: Fortinet
- **Plan**: Defend Prime
- **Supported environment**: On Premise
- **Detection based on**: Telemetry
- **Supported application or feature**: Email Security
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/email/message_trace.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ type: intake

## Overview
- **Vendor**: Microsoft
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: Cloud
- **Version compatibility**:
- **Detection based on**: Telemetry
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,6 @@ type: intake
A secure email gateway to block spam, viruses, and malware.

- **Vendor**: Mimecast
- **Plan**: Defend Prime
- **Supported environment**: Cloud
- **Detection based on**: Telemetry
- **Supported application or feature**: Email gateway
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/email/o365.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ type: intake

## Overview
- **Vendor**: Microsoft
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: Cloud
- **Detection based on**: Telemetry / Alert
- **Supported application or feature**:
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/email/postfix.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,6 @@ type: intake
Postfix is a free and open-source mail transfer agent that routes and delivers electronic mail.

- **Vendor**: Postfix
- **Plan**: Defend Prime
- **Supported environment**: On Premise
- **Version compatibility**:
- **Detection based on**: Telemetry
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/email/proofpoint_pod.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
ProofPoint On Demand (PoD) offers a real-time email processing feed to detect, classify and mitigate threats.

- **Vendor**: Proofpoint
- **Plan**: Defend Prime
- **Supported environment**: Cloud
- **Detection based on**: Telemetry
- **Supported application or feature**: Email gateway
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/email/proofpoint_tap.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
Proofpoint Targeted Attack Protection (TAP) helps detect, mitigate, and block advanced threats that target people through email.

- **Vendor**: Proofpoint
- **Plan**: Defend Prime
- **Supported environment**: Cloud
- **Detection based on**: Telemetry
- **Supported application or feature**: Email gateway
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
Protection solution for user and technical messaging.

- **Vendor**: Retarus
- **Plan**: Defend Prime
- **Supported environment**: Cloud
- **Detection based on**: Telemetry / Alert
- **Supported application or feature**: Email gateway
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/email/spamassassin.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
SpamAssassin is a computer program used for e-mail spam filtering. SpamAssassin uses a variety of spam-detection techniques, including DNS-based and fuzzy-checksum-based spam detection, Bayesian filtering, external programs, blacklists and online databases. It is released under the Apache License 2.0 and is now part of the Apache Foundation.

- **Vendor**: Apache Software Foundation
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: On Premise
- **Version compatibility**: 3.4.6 (Latest version as of now)
- **Detection based on**: Telemetry
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,6 @@ type: intake
Trend Micro Email Security is a robust email protection solution that safeguards against email-borne threats such as phishing, malware, and spam, offering advanced threat detection and content filtering to secure corporate email communications effectively.

- **Vendor**: Trend Micro
- **Plan**: Defend Prime
- **Supported environment**: Cloud
- **Detection based on**: Telemetry
- **Supported application or feature**: Email gateway
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/email/vade.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,6 @@ It improves user experience and catches 10x more advanced threats than Microsoft
In this documentation we will explain how to collect and send Vade for M365 logs to Sekoia.io.

- **Vendor**: Vade
- **Plan**: Defend Prime
- **Supported environment**: Cloud
- **Detection based on**: Telemetry
- **Supported application or feature**: Email gateway, Anti-virus
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/email/vade_cloud.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,6 @@ Vade Cloud offers all protections against threats for any email inbox.
In this documentation we will explain how to collect and send Vade Cloud logs to SEKOIA.IO.

- **Vendor**: Vade
- **Plan**: Defend Prime
- **Supported environment**: Cloud
- **Detection based on**: Telemetry
- **Supported application or feature**: Email gateway, Anti-virus
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/endpoint/auditbeat_linux.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
Auditbeat communicates directly with the Linux audit framework, collects the same data as auditd, then the data can be stored in JSON inside a log file before being sent to a log concentrator.

- **Vendor**: Elastic
- **Plan**: Defend Prime
- **Supported environment**: On Premise
- **Detection based on**: Telemetry
- **Supported application or feature**: System Monitoring and Security
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/endpoint/azure_windows.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,6 @@ type: intake
Azure Virtual Machines service is developed and managed by Microsoft Corp.

- **Vendor**: Microsoft Azure
- **Plan**: Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Telemetry
- **Supported application or feature**: Access tokens,Authentication logs, File monitoring, PowerShell logs, Process command-line parameters, Process monitoring, Process use of network, Windows event logs, Windows Registry
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
Check Point Harmony Mobile is the industry's first unified security solution for users devices and access.

- **Vendor**: Check Point
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Telemetry, Alert
- **Supported application or feature**:Network device logs, Network protocol analysis, Web logs
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/endpoint/crowdstrike_falcon.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
CrowdStrike Falcon is an Endpoint Detection and Response solution. This setup guide explains how to forward and collect the detections and activity logs of your CrowdStrike EDR to Sekoia.io.

- **Vendor**: CrowdStrike
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Alert
- **Supported application or feature**: Authentication logs
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
CrowdStrike provides cloud workload and endpoint security, threat intelligence, and cyberattack response services and products.

- **Vendor**: Cloudflare
- **Plan**: Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Telemetry
- **Supported application or feature**: Process monitoring
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/endpoint/cybereason_malop.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
Cybereason offers a set of Endpoint Detection and Response (EDR) solutions. Through the Cybereason platform, all suspicious operations will be gathered in MalOps, a multi-stage visualizations of device activities.

- **Vendor**: Cybereason
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Alert

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
Cybereason offers a set of Endpoint Detection and Response (EDR) solutions. Through the Cybereason platform, all suspicious operations will be gathered in MalOps, a multi-stage visualizations of device activities.

- **Vendor**: Cybereason
- **Plan**: Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Telemetry

Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/endpoint/eset_protect.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,6 @@ type: intake
!!! Warning
Important note - This format is currently in beta. We highly value your feedback to improve its performance.

- **Plan**: Defend Prime
- **Supported environment**: On Premise / SaaS
- **Version compatibility, if applicable**: 9.x, 10.x, 11.x

Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/endpoint/harfanglab.md
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,6 @@ HarfangLab is an Endpoint detection and response (EDR) solution certified by ANS
This setup guide shows how to forward events produced by HarfangLab EDR to Sekoia.io.

- **Vendor**: Harfanglab
- **Plan**: Defend Prime
- **Supported environment**: On Premise
- **Detection based on**: Telemetry / Alert
- **Supported application or feature**: Authentication, Driver, Network, Process, Web
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/endpoint/ibm_aix.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
AIX (Advanced Interactive eXecutive) is a series of proprietary Unix operating systems developed and sold by IBM for several of its computer platforms.

- **Vendor**: IBM
- **Plan**: Defend Prime
- **Supported environment**: On Premise
- **Version compatibility, if applicable**:
- **Detection based on**: Telemetry
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/endpoint/ibm_i.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
IBM iSeries (AS/400) is a robust, scalable family of midrange business computers running the IBM i operating system, known for its integrated DB2 database and strong security features.

- **Vendor**: IBM
- **Plan**: Defend Prime
- **Supported environment**: On prem
- **Version Compatibility**: 7.5
- **Detection based on**: Telemetry
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
**Kaspersky Endpoint Security** is an advanced security solution designed to safeguard businesses, their networks, and data against a wide array of cyber threats. Employing a multi-layered approach, it integrates various protection technologies including signature-based detection, heuristic analysis, machine learning, and real-time monitoring to detect and thwart malware, ransomware, zero-day attacks, and other threats effectively.

- **Vendor**: Kaspersky
- **Plan**: Defend Prime
- **Supported environment**: On Premise
- **Version compatibility, if applicable**:
- **Detection based on**: Endpoint Telemetry
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ type: intake

## Overview
- **Vendor**:
- **Plan**: Defend Core & Defend Prime
- **Supported environment**:
- **Version compatibility**:
- **Detection based on**: Telemetry
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ type: intake

## Overview
- **Vendor**: Microsoft
- **Plan**: Defend Core & Defend Prime
- **Supported environment**:
- **Version compatibility**:
- **Detection based on**: Alert, Telemetry
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/endpoint/microsoft_intune.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ type: intake

## Overview
- **Vendor**:
- **Plan**: Defend Core & Defend Prime
- **Supported environment**:
- **Version compatibility**:
- **Detection based on**: Telemetry
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,6 @@ Palo Alto Cortex XDR (EDR) is an advanced Endpoint Detection and Response soluti
This setup guide shows how to forward EDR alerts collected on the Palo Alto Cortex XDR (EDR) platform to Sekoia.io.

- **Vendor**: Palo Alto
- **Plan**: Defend Prime
- **Supported environment**: Cloud
- **Detection based on**: Telemetry / Alert
- **Supported application or feature**: Network device logs
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ type: intake

## Overview
- **Vendor**:
- **Plan**: Defend Core & Defend Prime
- **Supported environment**:
- **Version compatibility**:
- **Detection based on**: Telemetry
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/endpoint/pradeo_mtd.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
Pradeo Mobile Threat Defense (MTD) is a comprehensive security solution designed to protect mobile devices from various threats such as malware, phishing, and network attacks. This setup guide explains how to forward and collect the detections and activity logs of your Pradeo MTD to Sekoia.io.

- **Vendor**: Pradeo
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Alert
- **Supported application or feature**:
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/endpoint/sentinelone.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
SentinelOne is an Endpoint Detection and Response (EDR) solution. By using the standard SentinelOne EDR logs collection by API, you will be provided with high-level information on the detection and investigation of your EDR.

- **Vendor**: SentinelOne
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: Cloud
- **Detection based on**: Alert

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
SentinelOne Cloud Funnel 2.0 is the state of the art method to collect SentinelOne Deep Visibility data and extend the SentinelOne EDR to provide full visibility into endpoint data. Its patented kernel-based monitoring allows a near real-time search across endpoints for all indicators of compromise (IOC) to empower security teams to augment real-time threat detection capabilities with a powerful tool that enables threat hunting.

- **Vendor**: SentinelOne
- **Plan**: Defend Prime
- **Supported environment**: SaaS
- **Detection based on**: Telemetry
- **Supported application or feature**: Network intrusion detection system
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/endpoint/sophos_edr.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,6 @@ This EDR reduces the attack surface and prevent attacks from running with an ant
This setup guide shows how to forward events produced by Sophos EDR to Sekoia.io.

- **Vendor**: Sophos
- **Plan**: Defend Prime
- **Supported environment**: Cloud
- **Detection based on**: Telemetry
- **Supported application or feature**: File monitoring, Process monitoring
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/endpoint/stormshield_ses.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
Stormshield SES is a comprehensive cybersecurity solution designed to protect individual devices, such as computers and servers, from various cyber threats and attacks. It encompasses advanced features like antivirus, firewall, intrusion detection and prevention, application control, and data encryption. This solution aims to safeguard endpoints from malware, ransomware, phishing, and other malicious activities, while providing centralized management and real-time threat visibility for enhanced security posture.

- **Vendor**: Stormshield
- **Plan**: Defend Core & Defend Prime
- **Supported environment**: On prem
- **Version Compatibility**: 7,0
- **Detection based on**: Telemetry
Expand Down
1 change: 0 additions & 1 deletion docs/integration/categories/endpoint/symantec_epp.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@ type: intake
Symantec Endpoint Protection is a client-server solution that protects laptops, desktops, and servers in your network against malware, risks, and vulnerabilities. This product is supported by Broadcom.

- **Vendor**: Broadcom
- **Plan**: Defend Prime
- **Supported environment**: On Premise
- **Version compatibility**: 14.3 RU3
- **Detection based on**: Telemetry, Alert
Expand Down
Loading

0 comments on commit 17832fa

Please sign in to comment.